PowerShell PSReflect Scriptedit

Detects the use of PSReflect in PowerShell scripts. Attackers leverage PSReflect as a library that enables PowerShell to access win32 API functions.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Execution

Version: 2

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis
### Investigating PowerShell PSReflect Script

PowerShell is one of the main tools in the belt of system administrators for automation, report routines, and other tasks.

PSReflect is a library that enables PowerShell to access win32 API functions in an uncomplicated way. It also helps to
create enums and structs easily—all without touching the disk.

Although this is an interesting project for every developer and admin out there, it is mainly used in the red team and
malware tooling for its capabilities.

Detecting the core implementation of PSReflect means detecting most of the tooling that uses Windows API through
PowerShell, enabling the defender to discover tools being dropped in the environment.

#### Possible investigation steps:
- Check for additional PowerShell logs that indicate that the script/command was run.
- Gather the script content that may be split into multiple script blocks, and identify its capabilities.
- If the action is suspicious for the user, check for any other activities done by the user in the last 48 hours.
- Look for additional alerts involving the host and the user.

### False Positive Analysis
- Verify whether the script content is malicious/harmful.

### Related Rules
- PowerShell Suspicious Discovery Related Windows API Functions - 61ac3638-40a3-44b2-855a-985636ca985e
- PowerShell Keylogging Script - bd2c86a0-8b61-4457-ab38-96943984e889
- PowerShell Suspicious Script with Audio Capture Capabilities - 2f2f4939-0b34-40c2-a0a3-844eb7889f43
- Potential Process Injection via PowerShell - 2e29e96a-b67c-455a-afe4-de6183431d0d
- PowerShell Reflection Assembly Load - e26f042e-c590-4e82-8e05-41e81bd822ad
- PowerShell Suspicious Payload Encoded and Compressed - 81fe9dc6-a2d7-4192-a2d8-eed98afc766a
- PowerShell Suspicious Script with Screenshot Capabilities - 959a7353-1129-4aa7-9084-30746b256a70

### Response and Remediation
- Immediate response should be taken to validate activity, investigate, and potentially isolate activity to prevent further
post-compromise behavior.

## Config
The 'PowerShell Script Block Logging' logging policy is required be configured (Enable).

Steps to implement the logging policy with with Advanced Audit Configuration:
```
Computer Configuration >
Administrative Templates >
Windows PowerShell >
Turn on PowerShell Script Block Logging (Enable)
```
Steps to implement the logging policy via registry:
```
reg add "hklm\SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging" /v EnableScriptBlockLogging /t REG_DWORD /d 1
```

Rule queryedit

event.category:process and
  powershell.file.script_block_text:(
    New-InMemoryModule or
    Add-Win32Type or
    psenum or
    DefineDynamicAssembly or
    DefineDynamicModule or
    Reflection.TypeAttributes or
    Reflection.Emit.OpCodes or
    Reflection.Emit.CustomAttributeBuilder or
    Runtime.InteropServices.DllImportAttribute
  )

Framework: MITRE ATT&CKTM